Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198241 6.8 警告 ヒューレット・パッカード - HP-UX Containers における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3164 2011-11-10 16:23 2011-10-26 Show GitHub Exploit DB Packet Storm
198242 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
198243 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198244 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198245 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
198246 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3166 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
198247 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3165 2011-11-9 16:37 2011-11-1 Show GitHub Exploit DB Packet Storm
198248 4.3 警告 株式会社アークウェブ - A-Form PC および PC/Mobile におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4274 2011-11-9 16:34 2011-09-30 Show GitHub Exploit DB Packet Storm
198249 9.3 危険 シスコシステムズ - Cisco Small Business におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4005 2011-11-9 16:32 2011-11-2 Show GitHub Exploit DB Packet Storm
198250 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3300 2011-11-9 16:31 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 - - - A vulnerability classified as critical has been found in SourceCodester Online Exam System 1.0. Affected is an unknown function of the file /admin-dashboard. The manipulation leads to improper access… New CWE-284
Improper Access Control
CVE-2024-10353 2024-10-25 09:15 2024-10-25 Show GitHub Exploit DB Packet Storm
42 - - - A vulnerability was found in Tenda RX9 Pro 22.03.02.20. It has been rated as critical. This issue affects the function sub_424CE0 of the file /goform/setMacFilterCfg of the component POST Request Han… New CWE-121
Stack-based Buffer Overflow
CVE-2024-10351 2024-10-25 09:15 2024-10-25 Show GitHub Exploit DB Packet Storm
43 - - - A vulnerability was found in code-projects Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/add-doctor.php. The manipulatio… New CWE-89
SQL Injection
CVE-2024-10350 2024-10-25 08:15 2024-10-25 Show GitHub Exploit DB Packet Storm
44 - - - OpenRefine is a free, open source tool for working with messy data. The load-language command expects a `lang` parameter from which it constructs the path of the localization file to load, of the for… New CWE-22
Path Traversal
CVE-2024-49760 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
45 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Zima_Server_IP:PORT>/v2_1/file` in Zi… New CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-49359 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
46 - - - Pterodactyl is a free, open-source game server management panel. When a user disables two-factor authentication via the Panel, a `DELETE` request with their current password in a query parameter will… New CWE-313
 Cleartext Storage in a File or on Disk
CVE-2024-49762 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
47 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Prior to version 3.12.3, when the loggin… New CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-49750 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
48 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-IP>/v1/users/login` in ZimaOS … New - CVE-2024-49358 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
49 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoints in ZimaOS, such as `http://<Server-IP>/v1/use… New CWE-200
Information Exposure
CVE-2024-49357 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm
50 - - - Money Manager EX WebApp (web-money-manager-ex) 1.2.2 is vulnerable to SQL Injection in the `transaction_delete_group` function. The vulnerability is due to improper sanitization of user input in the … New - CVE-2024-41618 2024-10-25 07:15 2024-10-25 Show GitHub Exploit DB Packet Storm